A BIG-IP virtual server configured with a Client SSL profile that has the non-default Session Tickets option enabled may leak up to 31 bytes of uninitialized memory. A remote attacker may exploit this vulnerability to obtain Secure Sockets Layer (SSL) session IDs from other sessions. It is possible that other data from uninitialized memory may be returned as well.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: f5

Published: 2017-02-09T15:00:00

Updated: 2017-02-28T10:57:01

Reserved: 2016-11-09T00:00:00


Link: CVE-2016-9244

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-02-09T15:59:01.300

Modified: 2019-06-06T15:11:36.407


Link: CVE-2016-9244

JSON object: View

cve-icon Redhat Information

No data.

CWE